Lucene search

K
amazonAmazonALAS2-2020-1431
HistoryJun 01, 2020 - 10:37 p.m.

Important: kernel

2020-06-0122:37:00
alas.aws.amazon.com
38

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%

Issue Overview:

In the Linux kernel 5.0.21, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call.(CVE-2019-19319)

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).(CVE-2019-19768)

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.(CVE-2020-10751)

An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.(CVE-2020-12770)

A flaw was found in the Linux kernel’s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn’t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.(CVE-2020-1749)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.181-140.257.amzn2.aarch64  
    kernel-headers-4.14.181-140.257.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.181-140.257.amzn2.aarch64  
    perf-4.14.181-140.257.amzn2.aarch64  
    perf-debuginfo-4.14.181-140.257.amzn2.aarch64  
    python-perf-4.14.181-140.257.amzn2.aarch64  
    python-perf-debuginfo-4.14.181-140.257.amzn2.aarch64  
    kernel-tools-4.14.181-140.257.amzn2.aarch64  
    kernel-tools-devel-4.14.181-140.257.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.181-140.257.amzn2.aarch64  
    kernel-devel-4.14.181-140.257.amzn2.aarch64  
    kernel-debuginfo-4.14.181-140.257.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.181-140.257.amzn2.i686  
  
src:  
    kernel-4.14.181-140.257.amzn2.src  
  
x86_64:  
    kernel-4.14.181-140.257.amzn2.x86_64  
    kernel-headers-4.14.181-140.257.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.181-140.257.amzn2.x86_64  
    perf-4.14.181-140.257.amzn2.x86_64  
    perf-debuginfo-4.14.181-140.257.amzn2.x86_64  
    python-perf-4.14.181-140.257.amzn2.x86_64  
    python-perf-debuginfo-4.14.181-140.257.amzn2.x86_64  
    kernel-tools-4.14.181-140.257.amzn2.x86_64  
    kernel-tools-devel-4.14.181-140.257.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.181-140.257.amzn2.x86_64  
    kernel-devel-4.14.181-140.257.amzn2.x86_64  
    kernel-debuginfo-4.14.181-140.257.amzn2.x86_64  
    kernel-livepatch-4.14.181-140.257-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-19319, CVE-2019-19768, CVE-2020-10751, CVE-2020-12770, CVE-2020-1749

Mitre: CVE-2019-19319, CVE-2019-19768, CVE-2020-10751, CVE-2020-12770, CVE-2020-1749

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%